similar to: Make domain users and groups available on local server

Displaying 20 results from an estimated 50000 matches similar to: "Make domain users and groups available on local server"

2016 Aug 10
0
Make domain users and groups available on local server
On Wed, 10 Aug 2016 12:54:36 -0400 lingpanda101--- via samba <samba at lists.samba.org> wrote: > Hello, > > Had an issue on one DC that wouldn't allow me to use 'id user' > and get results. Looked to the Wiki to troubleshoot and couldn't find > a link to a topic. I finally found the information I needed under > 'Setup Samba as an AD Domain
2016 Jun 20
2
Rights issue on GPO
On 20/06/16 18:49, lingpanda101 at gmail.com wrote: > On 6/20/2016 1:19 PM, lists wrote: >> Hi all, >> >> Following this thread with interest, as we are also having some >> issues with GPO (they work on and off, unpredictably) >> We checked iddap.ldb on the DCs and noticed differences between DCs. >> >> We would like to ask some questions: >>
2016 Jun 20
1
Rights issue on GPO
On 20/06/16 19:17, lingpanda101 at gmail.com wrote: > On 6/20/2016 2:10 PM, Rowland penny wrote: >> On 20/06/16 18:49, lingpanda101 at gmail.com wrote: >>> On 6/20/2016 1:19 PM, lists wrote: >>>> Hi all, >>>> >>>> Following this thread with interest, as we are also having some >>>> issues with GPO (they work on and off,
2016 Nov 02
5
Problems with GPO
I'm having problems with GPO in Samba 4.2.1 I created a GPO to Block Control Panel and applied in my Domain OU. In desktop client I typed "gpupdate /force" and appear a success message that to ask reboot my system. After rebuot the GPO don't work. Other GPOs as WSUS update, Wallpaper and others, don't work too. Following is the result of command: GPRESULT /H
2016 Jul 26
4
sendmail getting domain\user as email userId
On 26/07/16 21:43, Mark Foley wrote: > Well, ladies and gentlemen -- it's now working! Sendmail *is* authenticating with the > nsswitch.conf settings (winbind added): > > passwd: compat winbind > shadow: compat winbind > group: compat winbind > > and with the AD user REMOVED from /etc/passwd. All is well. I did nothing, no patching of >
2018 Feb 06
2
GPOs not Working!
On 2/6/2018 2:03 PM, Robert Marcano via samba wrote: > On 02/06/2018 02:52 PM, lingpanda101 via samba wrote: >> On 2/6/2018 1:42 PM, Robert Marcano via samba wrote: >>> On 02/06/2018 01:44 PM, Micha Ballmann via samba wrote: >>>> Hello, >>>> >>>> i have a testing environment, 2 DCs Ubuntu 18.04, SAMBA 4.7.4 - MIT >>>> Kerberos
2016 Jun 20
4
Rights issue on GPO
Hi all, Following this thread with interest, as we are also having some issues with GPO (they work on and off, unpredictably) We checked iddap.ldb on the DCs and noticed differences between DCs. We would like to ask some questions: On 10-6-2016 9:26, Rowland penny wrote: > Well, it is and it isn't, yes winbindd will display the user & group > names for sysvol, but sysvol still
2016 Mar 18
2
Permission denied on GPT.ini (Event ID 1058)
Hi, Yes using rsync followed by a samba-tool ntacl sysvolreset Regards Le 18/03/2016 18:29, lingpanda101 at gmail.com a écrit : > Are you currently replicating the sysvol folder between DC's? > > On 3/18/2016 1:23 PM, Sébastien Le Ray wrote: >> Hi list, >> >> Having a multi-DC Samba 4.1.17 (Debian) setup, we use Computer GPOs. >> >> Machines randomly
2016 Mar 18
2
Permission denied on GPT.ini (Event ID 1058)
Hi list, Having a multi-DC Samba 4.1.17 (Debian) setup, we use Computer GPOs. Machines randomly encounter event 1058 (translation is roughly "GPO processing failed. Windows failed to read file \\domain\sysvol\domain\Policies\SomeGUID\gpt.ini from a domain controller"). It seems to be an issue with computer account because User's GPO applies nicely. Replication (both drs show
2016 Aug 05
2
Unable to create GPO "Allow log on locally"
Am 04.08.2016 um 17:11 schrieb lingpanda101 at gmail.com: > On 8/4/2016 10:11 AM, nanocosm at gmail.com wrote: >> Hi, >> >> I've a Samba 4.4.5 AD DC working fine. >> But when I try to create a GPO on "Computer Configuration>Policies> >> Windows Settings>Security Settings>Local Policies>User Rights >> Assignment>Allow Logon
2016 Oct 25
3
Samba4 Trusts and GPO
Trust support is still considered experimental per the wiki. https://wiki.samba.org/index.php/FAQ#Trust_Support One of the limitations is "You cannot add users and groups of a trusted domain into domain groups." This may be applicable to your issue. On 10/24/2016 9:59 PM, Владимир Ельцов via samba wrote: > Really nobody uses Samba 4 AD with trust relationships and GPOs? > --
2018 Feb 06
5
GPOs not Working!
On 2/6/2018 1:42 PM, Robert Marcano via samba wrote: > On 02/06/2018 01:44 PM, Micha Ballmann via samba wrote: >> Hello, >> >> i have a testing environment, 2 DCs Ubuntu 18.04, SAMBA 4.7.4 - MIT >> Kerberos (clean, not upgraded). I just wan to create/activating a >> simple GPOs. >> >> # Interactive logon: Do not require CTRL + ALT + DEL -> activate
2016 Nov 03
2
Problems with GPO
On Thu, 3 Nov 2016 10:25:00 -0400 lingpanda101 via samba <samba at lists.samba.org> wrote: > On 11/3/2016 9:59 AM, Marcio Demetrio Bacci wrote: > > Thanks Lingpanda101 > > > > Following the result of command: > > > > # file: Policies/{0F1E5B10-3640-4FFE-AA6B-5DE4CFF73625} > > # owner: 10060 > > # group: 30028 > > user::rwx > >
2018 Jan 11
2
Sysvolreset
On 1/11/2018 10:45 AM, Carlos via samba wrote: > Hi > > Any ? > > Regards; > > > On 10-01-2018 15:11, Carlos wrote: >> >> Every 5 minutes. >> >> This moment(before sysvolreset,) machine is ok . This comend is valid >> now ? >> >> *In DC01 Problem does not exist with sysvol. >> >> Regards; >> >> >>
2018 Jan 10
2
Sysvolreset
Every 5 minutes. This moment(before sysvolreset,) machine is ok . This comend is valid now ? *In DC01 Problem does not exist with sysvol. Regards; On 10-01-2018 14:51, lingpanda101 via samba wrote: > On 1/10/2018 11:42 AM, Carlos via samba wrote: >> HI >> >> Rsync >> >> DC1 to DC2 / DC3 >> >> root / usr / bin / rsync -XAaz --delete-after / opt /
2018 Jan 10
2
Sysvolreset
HI Rsync DC1 to DC2 / DC3 root / usr / bin / rsync -XAaz --delete-after / opt / samba / var / locks / sysvol root @ DCXX: / opt / samba / var / Run Windows "gpupdate / force", information error permission (show ID GPO, any gpos ...). Yes, the only gpo, with errors. Regards; On 10-01-2018 14:29, lingpanda101 via samba wrote: > On 1/10/2018 8:59 AM, Carlos via samba wrote:
2016 Dec 12
5
Samba on Debian 8; NT4 domain, win10
Am 2016-12-12 um 10:56 schrieb Stefan G. Weichinger via samba: > Am 2016-12-12 um 10:41 schrieb Rowland Penny via samba: > >> Try removing the mapping between the 'root' group and 'Domain Admins'. >> The AD user Administrator will be mapped to the 'root' user on the DC >> and Administrator is automatically made a member of Domain Admins. > >
2018 Jan 11
2
Deploy software in fileserver folder
Hey Luke, thanks for the help!!! It's working now!!! God bless you and your family!! :D Remember that GPOs need to run as the context of either the computer or the > user. Computers typically do not have access to many folders on a file > server, even as "Everyone". That is why the NETLOGON folder works. > > If you're deploying as a USER configuration, then it
2018 Jan 10
2
Deploy software in fileserver folder
Which GPO? Computer or User Configuration? Remember that GPOs need to run as the context of either the computer or the user. Computers typically do not have access to many folders on a file server, even as "Everyone". That is why the NETLOGON folder works. If you're deploying as a USER configuration, then it should run as the context of the user, meaning the Everyone permission
2018 Jan 09
3
Deploy software in fileserver folder
Hello list, I tried to set up a folder on our fileserver domain member, so I can deploy software for users' machines, but is not working. If I put the software inside "netlogon" it installs correctly. \\172.16.1.7\storage\programs Auth Users - read & execute, list folder contents, read and write Do I need other permissions? -- Elias Pereira